Sun.Dec 12, 2021

article thumbnail

Banks Must Report Cyber Incidents Beginning in May 2022

Lohrman on Security

U.S. financial institutions are leaders in global cyber defense. Recently approved rules will mandate the reporting of security incidents next year. We explore the topic with cybersecurity expert Michael McLaughlin.

Banking 320
article thumbnail

The Vigilant

Daniel Miessler

We should have a new internet group called The Vigilant—a group of open-source code maintainers that steward and protect our top 1000 open-source applications. Here’s how it could work. Step 1: A group of internet technology and security leaders are elected and put into place. They are the oversight board of around 25 people who will vet whether someone can become part of The Vigilant based on reviewing resumes, commit history, etc.

Internet 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers start pushing malware in worldwide Log4Shell attacks

Bleeping Computer

Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article we compiled the known payloads, scans, and attacks using the Log4j vulnerability. [.].

Malware 145
article thumbnail

IoT Testbeds and Testing Tools

Security Boulevard

1. Internet of Things (IoT) The Internet of Things or IoT refers to the thousands of physical gadgets in the world now linked to the internet and all data are collected and shared. Thanks to super-cheap computer processors and wireless networks all-round. Connecting and adding sensors to all these different items provides a digital intelligence [.].

IoT 138
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A phishing campaign targets clients of German banks using QR codes

Security Affairs

Cofense researchers discovered a new phishing campaign using QR codes targeting German e-banking users in the last weeks. Threat actors continue to use multiple techniques to avoid detection and trick recipients into opening phishing messages, including the use of QR codes. The messages used in a campaign recently discovered by cybersecurity firm Cofense use QR codes to deceive users of two Geman financial institutions, Sparkasse and Volksbanken Raiffeisenbanken, and steal digital banking inform

Banking 140
article thumbnail

FTC: Americans lost $148 million to gift card scams this year

Bleeping Computer

The US Federal Trade Commission (FTC) said Americans reported losing $148 million to gift card scams during the first nine months of 2021 following a major increase compared to last year. [.].

Scams 121

More Trending

article thumbnail

Life360 Selling Location Data, NSO Group Spyware Hacks Government Employees, Homecoming Queen Contest Hacked

Security Boulevard

Life360, a popular family safety app used by 33 million people worldwide, is selling location data to a dozen data brokers, phones of 11 U.S. State Department employees were hacked with spyware from the infamous NSO Group, and details on a bizarre story about a mother and daughter that face 16 years in prison for […]. The post Life360 Selling Location Data, NSO Group Spyware Hacks Government Employees, Homecoming Queen Contest Hacked appeared first on The Shared Security Show.

Spyware 109
article thumbnail

Quebec shuts down thousands of sites as disclosure of the Log4Shell flaw

Security Affairs

Quebec shut down nearly 4,000 of its sites in response to the discovery of the Log4Shell flaw in the Apache Log4j Java-based logging library. Quebec shut down nearly 4,000 of its sites as a preventative measure after the disclosure of a PoC exploit for the Log4Shell flaw ( CVE-2021-44228 ) in the Apache Log4j Java-based logging library. On Friday, 10, 2021, Chinese security researcher p0rz9 publicly disclosed the PoC exploit code for this issue and revealed that the CVE-2021-44228 can only b

article thumbnail

The Best Ways to Secure Communication Channels in The Enterprise Environment

CyberSecurity Insiders

Data security is an important factor in every enterprise and organization. Every day lots of confidential information is sent and received. And any compromise in security can harm the company’s reputation. Sometimes, companies need to send sensitive data or messages to their employees or to another company. When sending such a message, we need to ensure that no one else is able to intercept it.

VPN 107
article thumbnail

Patch Now: Apache Log4j Vulnerability Called Log4Shell Actively Exploited

Trend Micro

Log4Shell., also known as CVE-2021-44228, was first reported privately to Apache on November 24 and was patched with version 2.15.0 of Log4j on December 9. It affects Apache Struts, Apache Solr, Apache Druid, Elasticsearch, Apache Dubbo, and VMware vCenter.

101
101
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Apache Log4j Vulnerability — Log4Shell — Widely Under Active Attack

The Hacker News

Threat actors are actively weaponizing unpatched servers affected by the newly identified "Log4Shell" vulnerability in Log4j to install cryptocurrency miners, Cobalt Strike, and recruit the devices into a botnet, even as telemetry signs point to exploitation of the flaw nine days before it even came to light.

article thumbnail

Bitcoin Cyber Attack leads to Indian Prime Minister Narender Modi Twitter hack

CyberSecurity Insiders

At same time last year, a notorious hacking group somehow infiltrated the servers of Twitter and posted cryptic bitcoin related promotional tweets on a few of the celebrity owned twitter accounts. This year seems to be the turn of Indian Prime Minister Narender Modi, as the threat actors hacked his Twitter account and posted a message claiming Bitcoin to be made as a legal tender throughout India from January 1st, 2022.

article thumbnail

Log4Shell explained – how it works, why you need to know, and how to fix it

Naked Security

Find out how to deal with the Log2Shell vulnerability right across your estate. Yes, you need to patch, but that helps everyone else along with you!

111
111
article thumbnail

Hellmann ransomware attack and Volvo Cyber Attack

CyberSecurity Insiders

Hellman, the German Logistics provider, has announced at the end of last week that some of its servers were acting weirdly, forcing them to shut them down systems to contain the incident. As of now, the office staff isn’t sure what type of data was accessed, stolen, or illegally used after the attack. They also assured that they will reveal more details about the attack in near future, as a third party investigation is still underway.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Russian nation sentenced to 48 months in prison for helping Kelihos Botnet to evade detection

Security Affairs

A United States court has sentenced to four years in prison for the Russian citizen Oleg Koshkin for his role in Kelihos Botnet development. Oleg Koshkin (41) has been sentenced to 48 months in prison for one count of conspiracy to commit computer fraud and abuse and one count of computer fraud and abuse. Russian national Oleg Koshkin was convicted in January for charges related to the operation of a malware crypting service used by the Kelihos botnet to obfuscate malware and evade detection. &#

article thumbnail

How to Guard Against Smishing Attacks on Your Phone

WIRED Threat Level

“Smishing" is an attempt to collect logins or other sensitive information with a malicious text message—and it's on the rise.

102
102
article thumbnail

A Look Into Purple Fox’s Server Infrastructure

Trend Micro

By examining Purple Fox’s routines and activities, both with our initial research and the subject matter we cover in this blog post, we hope to help incident responders, security operation centers (SOCs), and security researchers find and weed out Purple Fox infections in their network.

Malware 76
article thumbnail

IronNet security notifications related to Log4j vulnerability

Security Boulevard

IronNet product/engineering efforts in response to log4j vulnerability : IronNet is aware of unpatched/vulnerable instances of log4j in our code and that of third-party vendors used within our code. At this time, we only can speculate as to the “exploitability” therein. Always keeping our customers’ best interests in mind and erring on the side of caution, we will be holding our planned forthcoming product updates until specific actions are identified to fix any vulnerabilities as needed.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Security Affairs newsletter Round 344

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Western Digital SanDisk SecureAccess flaws allow brute force and dictionary attacks New ‘Karakurt’ cybercrime gang focuses on data theft and extortion Cybereason released Logout4Shell, a vaccine for Log4Shell Apache Log4j RCE Volvo Cars suffers a d

article thumbnail

If Trust is Good for Business, Who Defines Fairness in Vulnerability?

Security Boulevard

An neuroscience article from 2017 in HBR lays out the premise that improving trust has direct and immediate benefits to productivity: Compared with people at low-trust companies, people at high-trust companies report: 74% less stress, 106% more energy at work, 50% higher productivity, 13% fewer sick days, 76% more engagement, 29% more satisfaction with their … Continue reading If Trust is Good for Business, Who Defines Fairness in Vulnerability?

62
article thumbnail

Log4Shell: Reconnaissance and post exploitation network detection

Fox IT

Note: This blogpost will be live-updated with new information. NCC Group’s RIFT is intending to publish PCAPs of different exploitation methods in the near future – last updated December 12th at 19:15 UTC. About the Research and Intelligence Fusion Team (RIFT): RIFT leverages our strategic analysis, data science, and threat hunting capabilities to create actionable threat intelligence, ranging from IOCs and detection capabilities to strategic reports on tomorrow’s threat landscape.

DNS 75
article thumbnail

The Amazing Almanacs of Benjamin Banneker

Security Boulevard

For six years (1792-1797) a genius in early American history published almanacs with copious information about the seasons. Benjamin Banneker, self-taught, informed Americans of crucial science of the time to aid in trades including agriculture and fishing: astronomical calculations, cycles of locusts, phases of the moon, tide charts and more. He even submitted the first … Continue reading The Amazing Almanacs of Benjamin Banneker ?.

62
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Ensuring visibility across the entire API lifecycle

Security Boulevard

This article was originally published in The Hacker News. The post Ensuring visibility across the entire API lifecycle appeared first on Security Boulevard.

67
article thumbnail

XKCD ‘Incident Report’

Security Boulevard

via the comic artistry and dry wit of Randall Munroe , resident at XKCD ! Permalink. The post XKCD ‘Incident Report’ appeared first on Security Boulevard.

62
article thumbnail

What Are the Key Challenges for Cybersecurity Professionals Going into 2022?

Security Boulevard

Tripwire recently conducted a series of surveys and interviews to understand IT professionals who manage security for their company. The cybersecurity landscape is constantly changing, new challenges are rapidly emerging, and new threats have surfaced, especially throughout the pandemic. We were curious to know some of the struggles that security professionals experience as a part […]… Read More.

article thumbnail

A Bank SMS Text Phish Attempt

Security Boulevard

Phishing attempts over text messages are becoming more prevalent. I received an SMS text message that contained a phishing attempt for a Canadian Bank. The message implied that I have received a new notification with this bank and I should visit the provided link. I usually do not click on any links, but I decided […]… Read More. The post A Bank SMS Text Phish Attempt appeared first on The State of Security.

Banking 57
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Authomize’s Response and Mitigation Guide to the Log4Shell Vulnerability

Security Boulevard

We can’t give you your weekend back, but we've pulled together a quick and dirty briefing on everything you need to know to secure your organization. The post Authomize’s Response and Mitigation Guide to the Log4Shell Vulnerability appeared first on Authomize. The post Authomize’s Response and Mitigation Guide to the Log4Shell Vulnerability appeared first on Security Boulevard.

InfoSec 57
article thumbnail

Forescout’s Response to CVE-2021-44228 Apache Log4j 2

Security Boulevard

On December 9th 2021, Apache published a zero-day vulnerability (CVE-2021-44228) for Apache Log4j being referred to as “Log4Shell”. This vulnerability has been classified as “Critical” with a CVSS score of 10, allowing for Remote Code Execution with system-level privileges. When exploited, this vulnerability allows an attacker to run arbitrary code on the device, giving full control over to […].

52
article thumbnail

Can Your IAST Do This?

Security Boulevard

While Interactive Application Security Testing (IAST) is still a relatively new technology from the perspective of adoption, it has been around for over 10 years and some of the aspects and capabilities around IAST are well understood, such as improved vulnerability detection, achieved by “looking” inside the application at runtime. But there are features your IAST should be able to give you.

article thumbnail

BSides Tallinn’s ‘Best Of BSides 2021’: BSides Perth 2021 – Bex Nitert’s ‘Digital Transformation of the Illicit Economy and Outsourced Crime Providers’

Security Boulevard

Our thanks to BSides Tallinn for publishing their outstanding choices of the Best of BSides 2021 videos on the Conferences’ YouTube channel. Permalink. The post BSides Tallinn’s ‘Best Of BSides 2021’: BSides Perth 2021 – Bex Nitert’s ‘Digital Transformation of the Illicit Economy and Outsourced Crime Providers’ appeared first on Security Boulevard.

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.